rhsa-2022_5491
Vulnerability from csaf_redhat
Published
2022-07-04 07:45
Modified
2024-09-13 22:48
Summary
Red Hat Security Advisory: rh-php73-php security and bug fix update

Notes

Topic
An update for rh-php73-php is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Security Fix(es): * php: password of excessive length triggers buffer overflow leading to RCE (CVE-2022-31626) * php: Local privilege escalation via PHP-FPM (CVE-2021-21703) * php: special character breaks path in xml parsing (CVE-2021-21707) * php: uninitialized array in pg_query_params() leading to RCE (CVE-2022-31625) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * rh-php73: rebase to 7.3.33 (BZ#2100753)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-php73-php is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. \n\nSecurity Fix(es):\n\n* php: password of excessive length triggers buffer overflow leading to RCE (CVE-2022-31626)\n\n* php: Local privilege escalation via PHP-FPM (CVE-2021-21703)\n\n* php: special character breaks path in xml parsing (CVE-2021-21707)\n\n* php: uninitialized array in pg_query_params() leading to RCE (CVE-2022-31625)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rh-php73: rebase to 7.3.33 (BZ#2100753)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5491",
        "url": "https://access.redhat.com/errata/RHSA-2022:5491"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2016535",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016535"
      },
      {
        "category": "external",
        "summary": "2026045",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026045"
      },
      {
        "category": "external",
        "summary": "2098521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098521"
      },
      {
        "category": "external",
        "summary": "2098523",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098523"
      },
      {
        "category": "external",
        "summary": "2100753",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100753"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5491.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-php73-php security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T22:48:11+00:00",
      "generator": {
        "date": "2024-09-13T22:48:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:5491",
      "initial_release_date": "2022-07-04T07:45:56+00:00",
      "revision_history": [
        {
          "date": "2022-07-04T07:45:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-07-04T07:45:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:48:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for RHEL Workstation(v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for RHEL Workstation(v. 7)",
                  "product_id": "7Server-RHSCL-3.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for RHEL(v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for RHEL(v. 7)",
                  "product_id": "7Workstation-RHSCL-3.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-php73-php-0:7.3.33-1.el7.src",
                "product": {
                  "name": "rh-php73-php-0:7.3.33-1.el7.src",
                  "product_id": "rh-php73-php-0:7.3.33-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php@7.3.33-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-php73-php-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-bcmath@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-cli@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-common-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-common-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-common-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-common@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-dba@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-dbg@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-devel@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-embedded@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-enchant@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-fpm@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-gd@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-gmp@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-intl@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-json-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-json-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-json-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-json@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-ldap@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-mbstring@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-mysqlnd@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-odbc@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-opcache@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-pdo@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-pgsql@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-process-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-process-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-process-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-process@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-pspell@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-recode@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-snmp@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-soap@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-xml@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-xmlrpc@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-zip@7.3.33-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
                "product": {
                  "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
                  "product_id": "rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-debuginfo@7.3.33-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-php73-php-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-bcmath@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-cli-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-cli-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-cli-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-cli@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-common-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-common-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-common-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-common@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-dba-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-dba-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-dba-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-dba@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-dbg@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-devel-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-devel-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-devel-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-devel@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-embedded@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-enchant@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-fpm@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-gd-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-gd-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-gd-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-gd@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-gmp@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-intl-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-intl-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-intl-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-intl@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-json-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-json-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-json-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-json@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-ldap@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-mbstring@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-mysqlnd@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-odbc@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-opcache@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-pdo@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-pgsql@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-process-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-process-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-process-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-process@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-pspell@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-recode-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-recode-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-recode-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-recode@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-snmp@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-soap-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-soap-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-soap-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-soap@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-xml-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-xml-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-xml-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-xml@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-xmlrpc@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-zip-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-zip-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-zip-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-zip@7.3.33-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
                "product": {
                  "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
                  "product_id": "rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-debuginfo@7.3.33-1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-php73-php-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-bcmath@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-cli@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-common@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-dba@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-dbg@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-devel@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-embedded@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-enchant@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-fpm@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-gd@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-gmp@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-intl@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-json@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-ldap@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-mbstring@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-mysqlnd@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-odbc@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-opcache@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-pdo@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-pgsql@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-process@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-pspell@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-recode@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-snmp@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-soap@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-xml@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-xmlrpc@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-zip@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
                "product": {
                  "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
                  "product_id": "rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-php73-php-debuginfo@7.3.33-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-0:7.3.33-1.el7.src as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src"
        },
        "product_reference": "rh-php73-php-0:7.3.33-1.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-cli-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-cli-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-cli-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-cli-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-common-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-common-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-common-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-common-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-common-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dba-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dba-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-dba-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dba-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dbg-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dbg-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-devel-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-devel-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-devel-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-devel-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-embedded-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-embedded-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-enchant-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-enchant-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-fpm-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-fpm-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gd-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gd-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-gd-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gd-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gmp-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gmp-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-intl-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-intl-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-intl-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-intl-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-json-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-json-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-json-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-json-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-json-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-ldap-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-ldap-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-odbc-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-odbc-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-opcache-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-opcache-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pdo-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pdo-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-process-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-process-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-process-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-process-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-process-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pspell-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pspell-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-recode-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-recode-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-recode-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-recode-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-snmp-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-snmp-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-soap-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-soap-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-soap-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-soap-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xml-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xml-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-xml-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xml-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-zip-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-zip-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-zip-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-zip-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-0:7.3.33-1.el7.src as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src"
        },
        "product_reference": "rh-php73-php-0:7.3.33-1.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-cli-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-cli-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-cli-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-cli-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-common-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-common-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-common-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-common-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-common-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dba-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dba-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-dba-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dba-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dbg-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-dbg-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-devel-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-devel-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-devel-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-devel-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-embedded-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-embedded-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-enchant-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-enchant-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-fpm-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-fpm-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gd-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gd-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-gd-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gd-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gmp-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-gmp-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-intl-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-intl-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-intl-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-intl-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-json-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-json-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-json-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-json-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-json-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-ldap-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-ldap-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-odbc-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-odbc-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-opcache-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-opcache-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pdo-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pdo-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-process-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-process-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-process-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-process-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-process-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pspell-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-pspell-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-recode-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-recode-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-recode-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-recode-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-snmp-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-snmp-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-soap-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-soap-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-soap-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-soap-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xml-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xml-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-xml-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xml-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-zip-0:7.3.33-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le"
        },
        "product_reference": "rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-zip-0:7.3.33-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x"
        },
        "product_reference": "rh-php73-php-zip-0:7.3.33-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-php73-php-zip-0:7.3.33-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
        },
        "product_reference": "rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-21703",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2016535"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "php-fpm has a vulnerability which may lead to local privilege escalation. This vulnerability is hard to exploit as the attack needs to escape the FPM sandbox mechanism. When a complete attack is achieved it may lead to risk for confidentiality, data integrity, and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: Local privilege escalation via PHP-FPM",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability affects only systems with php-fpm enabled on its configuration. For an attack to be completed successfully, the attacker needs to chain this vulnerability with some other vulnerability that allows escape from the FPM sandbox first.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21703"
        },
        {
          "category": "external",
          "summary": "RHBZ#2016535",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016535"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21703",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21703"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21703",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21703"
        }
      ],
      "release_date": "2021-10-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5491"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: Local privilege escalation via PHP-FPM"
    },
    {
      "cve": "CVE-2021-21707",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2026045"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in php.  The main cause of this vulnerability is improper input validation while parsing an Extensible Markup Language(XML) entity.  A special character could allow an attacker to traverse directories. The highest threat from this vulnerability is confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: Special character breaks path in xml parsing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21707"
        },
        {
          "category": "external",
          "summary": "RHBZ#2026045",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026045"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21707",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21707"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21707",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21707"
        }
      ],
      "release_date": "2021-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5491"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: Special character breaks path in xml parsing"
    },
    {
      "cve": "CVE-2022-31625",
      "cwe": {
        "id": "CWE-824",
        "name": "Access of Uninitialized Pointer"
      },
      "discovery_date": "2022-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2098521"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in PHP due to an uninitialized array in pg_query_params() function. When using the Postgres database extension, supplying invalid parameters to the parameterized query may lead to PHP attempting to free memory, using uninitialized data as pointers. This flaw allows a remote attacker with the ability to control query parameters to execute arbitrary code on the system or may cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: Uninitialized array in pg_query_params() leading to RCE",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE rated as moderate because attack complexity is high, and creating/supplying invalid parameters is complex  while using a Postgres database extension.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31625"
        },
        {
          "category": "external",
          "summary": "RHBZ#2098521",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098521"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31625",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31625"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31625",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31625"
        },
        {
          "category": "external",
          "summary": "https://bugs.php.net/bug.php?id=81720",
          "url": "https://bugs.php.net/bug.php?id=81720"
        }
      ],
      "release_date": "2022-05-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5491"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: Uninitialized array in pg_query_params() leading to RCE"
    },
    {
      "cve": "CVE-2022-31626",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2098523"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow vulnerability was found in PHP when processing passwords in mysqlnd/pdo in mysqlnd_wireprotocol.c. When using the pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply a MySQL database server password in the mysqlnd driver to the host for the connection, a password of excessive length can trigger a buffer overflow in PHP. This flaw allows a remote attacker to pass a password (with an excessive length) via PDO to the MySQL server, triggering arbitrary code execution on the target system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: password of excessive length triggers buffer overflow leading to RCE",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
          "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
          "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
          "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31626"
        },
        {
          "category": "external",
          "summary": "RHBZ#2098523",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098523"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31626",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31626"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31626",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31626"
        },
        {
          "category": "external",
          "summary": "https://bugs.php.net/bug.php?id=81719",
          "url": "https://bugs.php.net/bug.php?id=81719"
        }
      ],
      "release_date": "2022-05-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5491"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Server-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Server-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.src",
            "7Workstation-RHSCL-3.8:rh-php73-php-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-bcmath-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-cli-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-common-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dba-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-dbg-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-debuginfo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-devel-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-embedded-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-enchant-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-fpm-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-gmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-intl-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-json-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-ldap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mbstring-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-mysqlnd-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-odbc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-opcache-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pdo-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pgsql-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-process-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-pspell-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-recode-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-snmp-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-soap-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xml-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-xmlrpc-0:7.3.33-1.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-php73-php-zip-0:7.3.33-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "php: password of excessive length triggers buffer overflow leading to RCE"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...