rhsa-2022_7242
Vulnerability from csaf_redhat
Published
2022-10-27 13:04
Modified
2024-09-16 09:25
Summary
Red Hat Security Advisory: Satellite 6.11.4 Async Security Update

Notes

Topic
Updated Satellite 6.11 packages that fix several bugs are now available for Red Hat Satellite.
Details
Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments. This update fixes the following bugs: 2131757 - Enhance foreman-rake katello:correct_repositories to handle Katello::Errors::CandlepinError: Unable to find content with the ID "xxxxxxxxxxx". 2131759 - RHEL 9 provisioned host goes into emergency mode after initial reboot 2131761 - hammer cannot use the cluster name or id as valid input when clusters are residing inside folders and fails with error Fog::Vsphere::Compute::NotFound error 2131763 - Running "satellite-maintain self-upgrade" on a Satellite\Capsule 6.11.1.1 fails with error "Error: 'satellite-maintenance-6.11.2-for-rhel-8-x86_64-rpms' does not match a valid repository ID" 2131769 - Post upgrade to 6.11.z, DHCP error with wrong number of arguments for validate_supported_address 2131771 - With every edit of an exising webhook, the value in password field disappears in Satellite 6.10/6.11/6.12 2131773 - foreman-maintain still enables ansible-2.9-for-rhel-8-x86_64-rpms repository for running an update to 6.11.z when no packages are installed from that repository 2131776 - please update to Satellite Ansible Collection 3.6.0 2131781 - 'candlepin-validate-db' pre-upgrade check fails with "Could not open SSL root certificate file /root/.postgresql/root.crt" error for external DB setup with SSL 2131788 - Documentation bug for the compute_resource module 2131790 - [BUG] Invalid choice for template_kind listed for os_default_template module 2132075 - CVE-2022-31163 tfm-rubygem-tzinfo: rubygem-tzinfo: arbitrary code execution [rhn_satellite_6.11] 2132076 - CVE-2022-31163 rubygem-tzinfo: rubygem-tzinfo: arbitrary code execution [rhn_satellite_6.11] 2132079 - CVE-2022-30122 rubygem-rack: crafted multipart POST request may cause a DoS [rhn_satellite_6-default] 2122205 - Package "python3-pulp_manifest" is not available in Satellite Utils repository 2132999 - Satellite cannot be installed on RHEL 8.7 CVEs CVE-2022-30122 CVE-2022-31163 Users of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Satellite 6.11 packages that fix several bugs are now available for Red Hat Satellite.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.\n\nThis update fixes the following bugs:\n\n2131757 - Enhance foreman-rake katello:correct_repositories to handle Katello::Errors::CandlepinError: Unable to find content with the ID \"xxxxxxxxxxx\".\n2131759 - RHEL 9 provisioned host goes into emergency mode after initial reboot\n2131761 - hammer cannot use the cluster name or id as valid input when clusters are residing inside folders and fails with error Fog::Vsphere::Compute::NotFound error\n2131763 - Running \"satellite-maintain self-upgrade\" on a Satellite\\Capsule 6.11.1.1 fails with error \"Error: \u0027satellite-maintenance-6.11.2-for-rhel-8-x86_64-rpms\u0027 does not match a valid repository ID\"\n2131769 - Post upgrade to 6.11.z, DHCP error with wrong number of arguments for validate_supported_address\n2131771 - With every edit of an exising webhook, the value in password field disappears in Satellite 6.10/6.11/6.12\n2131773 - foreman-maintain still enables ansible-2.9-for-rhel-8-x86_64-rpms repository for running an update to 6.11.z when no packages are installed from that repository\n2131776 - please update to Satellite Ansible Collection 3.6.0\n2131781 - \u0027candlepin-validate-db\u0027 pre-upgrade check fails with \"Could not open SSL root certificate file /root/.postgresql/root.crt\" error for external DB setup with SSL\n2131788 - Documentation bug for the compute_resource module\n2131790 - [BUG] Invalid choice for template_kind listed for os_default_template module\n2132075 - CVE-2022-31163 tfm-rubygem-tzinfo: rubygem-tzinfo: arbitrary code execution [rhn_satellite_6.11]\n2132076 - CVE-2022-31163 rubygem-tzinfo: rubygem-tzinfo: arbitrary code execution [rhn_satellite_6.11]\n2132079 - CVE-2022-30122 rubygem-rack: crafted multipart POST request may cause a DoS [rhn_satellite_6-default] \n2122205 - Package \"python3-pulp_manifest\" is not available in Satellite Utils repository \n2132999 - Satellite cannot be installed on RHEL 8.7 \n\nCVEs\n\nCVE-2022-30122\nCVE-2022-31163\n\nUsers of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:7242",
        "url": "https://access.redhat.com/errata/RHSA-2022:7242"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2099519",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099519"
      },
      {
        "category": "external",
        "summary": "2110551",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110551"
      },
      {
        "category": "external",
        "summary": "2122205",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122205"
      },
      {
        "category": "external",
        "summary": "2131757",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131757"
      },
      {
        "category": "external",
        "summary": "2131759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131759"
      },
      {
        "category": "external",
        "summary": "2131761",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131761"
      },
      {
        "category": "external",
        "summary": "2131763",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131763"
      },
      {
        "category": "external",
        "summary": "2131769",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131769"
      },
      {
        "category": "external",
        "summary": "2131771",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131771"
      },
      {
        "category": "external",
        "summary": "2131773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131773"
      },
      {
        "category": "external",
        "summary": "2131776",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131776"
      },
      {
        "category": "external",
        "summary": "2131781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131781"
      },
      {
        "category": "external",
        "summary": "2131788",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131788"
      },
      {
        "category": "external",
        "summary": "2131790",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131790"
      },
      {
        "category": "external",
        "summary": "2132999",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132999"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_7242.json"
      }
    ],
    "title": "Red Hat Security Advisory: Satellite 6.11.4 Async Security Update",
    "tracking": {
      "current_release_date": "2024-09-16T09:25:56+00:00",
      "generator": {
        "date": "2024-09-16T09:25:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:7242",
      "initial_release_date": "2022-10-27T13:04:08+00:00",
      "revision_history": [
        {
          "date": "2022-10-27T13:04:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-10-27T13:04:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:25:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.11 for RHEL 7",
                "product": {
                  "name": "Red Hat Satellite 6.11 for RHEL 7",
                  "product_id": "7Server-satellite-6.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite:6.11::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.11 for RHEL 7",
                "product": {
                  "name": "Red Hat Satellite 6.11 for RHEL 7",
                  "product_id": "7Server-satellite-6.11-capsule",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_capsule:6.11::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.11 for RHEL 7",
                "product": {
                  "name": "Red Hat Satellite 6.11 for RHEL 7",
                  "product_id": "7Server-satellite-6.11-utils",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_utils:6.11::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.11 for RHEL 7",
                "product": {
                  "name": "Red Hat Satellite 6.11 for RHEL 7",
                  "product_id": "7Server-satellite-6.11-maintenance",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_maintenance:6.11::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.11 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.11 for RHEL 8",
                  "product_id": "8Base-satellite-6.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite:6.11::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.11 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.11 for RHEL 8",
                  "product_id": "8Base-satellite-6.11-capsule",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_capsule:6.11::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.11 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.11 for RHEL 8",
                  "product_id": "8Base-satellite-6.11-utils",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_utils:6.11::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.11 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.11 for RHEL 8",
                  "product_id": "8Base-satellite-6.11-maintenance",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_maintenance:6.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Satellite 6"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "foreman-0:3.1.1.25-1.el7sat.src",
                "product": {
                  "name": "foreman-0:3.1.1.25-1.el7sat.src",
                  "product_id": "foreman-0:3.1.1.25-1.el7sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman@3.1.1.25-1.el7sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-proxy-0:3.1.1.3-1.el7sat.src",
                "product": {
                  "name": "foreman-proxy-0:3.1.1.3-1.el7sat.src",
                  "product_id": "foreman-proxy-0:3.1.1.3-1.el7sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-proxy@3.1.1.3-1.el7sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
                "product": {
                  "name": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
                  "product_id": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_maintain@1.0.18-1.el7sat?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-0:6.11.4-2.el7sat.src",
                "product": {
                  "name": "satellite-0:6.11.4-2.el7sat.src",
                  "product_id": "satellite-0:6.11.4-2.el7sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite@6.11.4-2.el7sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.src",
                "product": {
                  "name": "tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.src",
                  "product_id": "tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_webhooks@2.0.3-1.el7sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
                "product": {
                  "name": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
                  "product_id": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tfm-rubygem-rack@2.2.3.1-1.el7sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src",
                "product": {
                  "name": "tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src",
                  "product_id": "tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tfm-rubygem-tzinfo@1.2.10-1.el7sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tfm-rubygem-katello-0:4.3.0.50-1.el7sat.src",
                "product": {
                  "name": "tfm-rubygem-katello-0:4.3.0.50-1.el7sat.src",
                  "product_id": "tfm-rubygem-katello-0:4.3.0.50-1.el7sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tfm-rubygem-katello@4.3.0.50-1.el7sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
                "product": {
                  "name": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
                  "product_id": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tfm-rubygem-smart_proxy_ansible@3.3.1-4.el7sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
                "product": {
                  "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
                  "product_id": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-collection-redhat-satellite@3.6.0-3.el7sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-0:3.1.1.25-1.el8sat.src",
                "product": {
                  "name": "foreman-0:3.1.1.25-1.el8sat.src",
                  "product_id": "foreman-0:3.1.1.25-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman@3.1.1.25-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-proxy-0:3.1.1.3-1.el8sat.src",
                "product": {
                  "name": "foreman-proxy-0:3.1.1.3-1.el8sat.src",
                  "product_id": "foreman-proxy-0:3.1.1.3-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-proxy@3.1.1.3-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
                "product": {
                  "name": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
                  "product_id": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_maintain@1.0.18-1.el8sat?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_webhooks-0:2.0.3-1.el8sat.src",
                "product": {
                  "name": "rubygem-foreman_webhooks-0:2.0.3-1.el8sat.src",
                  "product_id": "rubygem-foreman_webhooks-0:2.0.3-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_webhooks@2.0.3-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-katello-0:4.3.0.50-1.el8sat.src",
                "product": {
                  "name": "rubygem-katello-0:4.3.0.50-1.el8sat.src",
                  "product_id": "rubygem-katello-0:4.3.0.50-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-katello@4.3.0.50-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-rack-0:2.2.3.1-1.el8sat.src",
                "product": {
                  "name": "rubygem-rack-0:2.2.3.1-1.el8sat.src",
                  "product_id": "rubygem-rack-0:2.2.3.1-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-rack@2.2.3.1-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-tzinfo-0:1.2.10-1.el8sat.src",
                "product": {
                  "name": "rubygem-tzinfo-0:1.2.10-1.el8sat.src",
                  "product_id": "rubygem-tzinfo-0:1.2.10-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-tzinfo@1.2.10-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-0:6.11.4-2.el8sat.src",
                "product": {
                  "name": "satellite-0:6.11.4-2.el8sat.src",
                  "product_id": "satellite-0:6.11.4-2.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite@6.11.4-2.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
                "product": {
                  "name": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
                  "product_id": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-smart_proxy_ansible@3.3.1-4.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
                "product": {
                  "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
                  "product_id": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-collection-redhat-satellite@3.6.0-3.el8sat?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "foreman-cli-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-cli-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-cli-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-cli@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-debug-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-debug-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-debug-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-debug@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-dynflow-sidekiq@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-ec2@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-gce-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-gce-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-gce-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-gce@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-journald-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-journald-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-journald-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-journald@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-libvirt@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-openstack@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-ovirt@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-postgresql@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-service-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-service-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-service-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-service@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-telemetry@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
                "product": {
                  "name": "foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
                  "product_id": "foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-vmware@3.1.1.25-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
                "product": {
                  "name": "foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
                  "product_id": "foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-proxy@3.1.1.3-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
                "product": {
                  "name": "foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
                  "product_id": "foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-proxy-journald@3.1.1.3-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
                "product": {
                  "name": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
                  "product_id": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_maintain@1.0.18-1.el7sat?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-cli-0:6.11.4-2.el7sat.noarch",
                "product": {
                  "name": "satellite-cli-0:6.11.4-2.el7sat.noarch",
                  "product_id": "satellite-cli-0:6.11.4-2.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-cli@6.11.4-2.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-capsule-0:6.11.4-2.el7sat.noarch",
                "product": {
                  "name": "satellite-capsule-0:6.11.4-2.el7sat.noarch",
                  "product_id": "satellite-capsule-0:6.11.4-2.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-capsule@6.11.4-2.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-common-0:6.11.4-2.el7sat.noarch",
                "product": {
                  "name": "satellite-common-0:6.11.4-2.el7sat.noarch",
                  "product_id": "satellite-common-0:6.11.4-2.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-common@6.11.4-2.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-0:6.11.4-2.el7sat.noarch",
                "product": {
                  "name": "satellite-0:6.11.4-2.el7sat.noarch",
                  "product_id": "satellite-0:6.11.4-2.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite@6.11.4-2.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.noarch",
                "product": {
                  "name": "tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.noarch",
                  "product_id": "tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_webhooks@2.0.3-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
                "product": {
                  "name": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
                  "product_id": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tfm-rubygem-rack@2.2.3.1-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch",
                "product": {
                  "name": "tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch",
                  "product_id": "tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tfm-rubygem-tzinfo@1.2.10-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tfm-rubygem-katello-0:4.3.0.50-1.el7sat.noarch",
                "product": {
                  "name": "tfm-rubygem-katello-0:4.3.0.50-1.el7sat.noarch",
                  "product_id": "tfm-rubygem-katello-0:4.3.0.50-1.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tfm-rubygem-katello@4.3.0.50-1.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
                "product": {
                  "name": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
                  "product_id": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tfm-rubygem-smart_proxy_ansible@3.3.1-4.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
                "product": {
                  "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
                  "product_id": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-collection-redhat-satellite@3.6.0-3.el7sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-cli-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-cli-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-cli-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-cli@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-debug-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-debug-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-debug-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-debug@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-dynflow-sidekiq@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-ec2@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-gce-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-gce-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-gce-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-gce@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-journald-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-journald-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-journald-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-journald@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-libvirt@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-openstack@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-ovirt@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-postgresql@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-service-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-service-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-service-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-service@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-telemetry@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
                "product": {
                  "name": "foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
                  "product_id": "foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-vmware@3.1.1.25-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
                "product": {
                  "name": "foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
                  "product_id": "foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-proxy@3.1.1.3-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
                "product": {
                  "name": "foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
                  "product_id": "foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-proxy-journald@3.1.1.3-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
                  "product_id": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_maintain@1.0.18-1.el8sat?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_webhooks-0:2.0.3-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-foreman_webhooks-0:2.0.3-1.el8sat.noarch",
                  "product_id": "rubygem-foreman_webhooks-0:2.0.3-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_webhooks@2.0.3-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-katello-0:4.3.0.50-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-katello-0:4.3.0.50-1.el8sat.noarch",
                  "product_id": "rubygem-katello-0:4.3.0.50-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-katello@4.3.0.50-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
                  "product_id": "rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-rack@2.2.3.1-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-tzinfo-0:1.2.10-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-tzinfo-0:1.2.10-1.el8sat.noarch",
                  "product_id": "rubygem-tzinfo-0:1.2.10-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-tzinfo@1.2.10-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-cli-0:6.11.4-2.el8sat.noarch",
                "product": {
                  "name": "satellite-cli-0:6.11.4-2.el8sat.noarch",
                  "product_id": "satellite-cli-0:6.11.4-2.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-cli@6.11.4-2.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-0:6.11.4-2.el8sat.noarch",
                "product": {
                  "name": "satellite-0:6.11.4-2.el8sat.noarch",
                  "product_id": "satellite-0:6.11.4-2.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite@6.11.4-2.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-common-0:6.11.4-2.el8sat.noarch",
                "product": {
                  "name": "satellite-common-0:6.11.4-2.el8sat.noarch",
                  "product_id": "satellite-common-0:6.11.4-2.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-common@6.11.4-2.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-capsule-0:6.11.4-2.el8sat.noarch",
                "product": {
                  "name": "satellite-capsule-0:6.11.4-2.el8sat.noarch",
                  "product_id": "satellite-capsule-0:6.11.4-2.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-capsule@6.11.4-2.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
                "product": {
                  "name": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
                  "product_id": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-smart_proxy_ansible@3.3.1-4.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
                "product": {
                  "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
                  "product_id": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-collection-redhat-satellite@3.6.0-3.el8sat?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.src"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-gce-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-gce-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-0:3.1.1.3-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.noarch"
        },
        "product_reference": "foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-0:3.1.1.3-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.src"
        },
        "product_reference": "foreman-proxy-0:3.1.1.3-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch"
        },
        "product_reference": "foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-service-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.src"
        },
        "product_reference": "satellite-0:6.11.4-2.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-common-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch"
        },
        "product_reference": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src"
        },
        "product_reference": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch"
        },
        "product_reference": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src"
        },
        "product_reference": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-maintenance"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11-maintenance"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.src"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-gce-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-gce-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-service-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.src"
        },
        "product_reference": "satellite-0:6.11.4-2.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11-utils:satellite-common-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-common-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.src"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-cli-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-debug-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-gce-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-gce-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-gce-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-journald-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-0:3.1.1.3-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.noarch"
        },
        "product_reference": "foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-0:3.1.1.3-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.src"
        },
        "product_reference": "foreman-proxy-0:3.1.1.3-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch"
        },
        "product_reference": "foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-service-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-service-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.1.1.25-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el7sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.src"
        },
        "product_reference": "satellite-0:6.11.4-2.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:satellite-capsule-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:satellite-cli-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.11.4-2.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:satellite-common-0:6.11.4-2.el7sat.noarch"
        },
        "product_reference": "satellite-common-0:6.11.4-2.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.noarch"
        },
        "product_reference": "tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.src"
        },
        "product_reference": "tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-katello-0:4.3.0.50-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.noarch"
        },
        "product_reference": "tfm-rubygem-katello-0:4.3.0.50-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-katello-0:4.3.0.50-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.src"
        },
        "product_reference": "tfm-rubygem-katello-0:4.3.0.50-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch"
        },
        "product_reference": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src"
        },
        "product_reference": "tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch"
        },
        "product_reference": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src"
        },
        "product_reference": "tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch"
        },
        "product_reference": "tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src as a component of Red Hat Satellite 6.11 for RHEL 7",
          "product_id": "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src"
        },
        "product_reference": "tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src",
        "relates_to_product_reference": "7Server-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.src"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-gce-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-gce-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-0:3.1.1.3-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.noarch"
        },
        "product_reference": "foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-0:3.1.1.3-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.src"
        },
        "product_reference": "foreman-proxy-0:3.1.1.3-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch"
        },
        "product_reference": "foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-service-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-rack-0:2.2.3.1-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.noarch"
        },
        "product_reference": "rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-rack-0:2.2.3.1-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.src"
        },
        "product_reference": "rubygem-rack-0:2.2.3.1-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch"
        },
        "product_reference": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src"
        },
        "product_reference": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.src"
        },
        "product_reference": "satellite-0:6.11.4-2.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-common-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-maintenance"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11-maintenance"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.src"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-gce-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-gce-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-service-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.src"
        },
        "product_reference": "satellite-0:6.11.4-2.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11-utils:satellite-common-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-common-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.1.1.25-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.src"
        },
        "product_reference": "foreman-0:3.1.1.25-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-cli-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-debug-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-gce-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-gce-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-gce-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-journald-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-0:3.1.1.3-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.noarch"
        },
        "product_reference": "foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-0:3.1.1.3-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.src"
        },
        "product_reference": "foreman-proxy-0:3.1.1.3-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch"
        },
        "product_reference": "foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-service-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-service-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.1.1.25-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el8sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_webhooks-0:2.0.3-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.noarch"
        },
        "product_reference": "rubygem-foreman_webhooks-0:2.0.3-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_webhooks-0:2.0.3-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.src"
        },
        "product_reference": "rubygem-foreman_webhooks-0:2.0.3-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-katello-0:4.3.0.50-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.noarch"
        },
        "product_reference": "rubygem-katello-0:4.3.0.50-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-katello-0:4.3.0.50-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.src"
        },
        "product_reference": "rubygem-katello-0:4.3.0.50-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-rack-0:2.2.3.1-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.noarch"
        },
        "product_reference": "rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-rack-0:2.2.3.1-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.src"
        },
        "product_reference": "rubygem-rack-0:2.2.3.1-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch"
        },
        "product_reference": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src"
        },
        "product_reference": "rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-tzinfo-0:1.2.10-1.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.noarch"
        },
        "product_reference": "rubygem-tzinfo-0:1.2.10-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-tzinfo-0:1.2.10-1.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.src"
        },
        "product_reference": "rubygem-tzinfo-0:1.2.10-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.11.4-2.el8sat.src as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.src"
        },
        "product_reference": "satellite-0:6.11.4-2.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:satellite-capsule-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:satellite-cli-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.11.4-2.el8sat.noarch as a component of Red Hat Satellite 6.11 for RHEL 8",
          "product_id": "8Base-satellite-6.11:satellite-common-0:6.11.4-2.el8sat.noarch"
        },
        "product_reference": "satellite-common-0:6.11.4-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-30122",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-06-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
            "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
            "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.src",
            "7Server-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.src",
            "7Server-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
            "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.src",
            "7Server-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
            "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
            "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
            "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
            "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.src",
            "7Server-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.src",
            "7Server-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-common-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
            "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
            "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.src",
            "7Server-satellite-6.11:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.src",
            "7Server-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-service-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
            "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
            "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.src",
            "7Server-satellite-6.11:satellite-capsule-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:satellite-cli-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:satellite-common-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src",
            "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
            "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
            "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.src",
            "8Base-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.src",
            "8Base-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
            "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
            "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.src",
            "8Base-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
            "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
            "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.src",
            "8Base-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.src",
            "8Base-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-common-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
            "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
            "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.src",
            "8Base-satellite-6.11:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.src",
            "8Base-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-service-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
            "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.src",
            "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.src",
            "8Base-satellite-6.11:satellite-capsule-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:satellite-cli-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:satellite-common-0:6.11.4-2.el8sat.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2099519"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in ruby-rack. An attacker crafting multipart POST requests can cause Rack\u0027s multipart parser to take much longer than expected, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rubygem-rack: crafted multipart POST request may cause a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
          "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
          "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.src",
          "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.src"
        ],
        "known_not_affected": [
          "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
          "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
          "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.src",
          "7Server-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.src",
          "7Server-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
          "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.src",
          "7Server-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
          "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
          "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
          "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
          "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.src",
          "7Server-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.src",
          "7Server-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-utils:satellite-common-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
          "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
          "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.src",
          "7Server-satellite-6.11:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.src",
          "7Server-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-service-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
          "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
          "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.src",
          "7Server-satellite-6.11:satellite-capsule-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11:satellite-cli-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11:satellite-common-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.src",
          "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.src",
          "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
          "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src",
          "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
          "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
          "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.src",
          "8Base-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.src",
          "8Base-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
          "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
          "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
          "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.src",
          "8Base-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
          "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
          "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.src",
          "8Base-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.src",
          "8Base-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-utils:satellite-common-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
          "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
          "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.src",
          "8Base-satellite-6.11:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.src",
          "8Base-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-service-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
          "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.src",
          "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.src",
          "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
          "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.src",
          "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.src",
          "8Base-satellite-6.11:satellite-capsule-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11:satellite-cli-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11:satellite-common-0:6.11.4-2.el8sat.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30122"
        },
        {
          "category": "external",
          "summary": "RHBZ#2099519",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099519"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30122",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30122"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30122",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30122"
        },
        {
          "category": "external",
          "summary": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rack/CVE-2022-30122.yml",
          "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rack/CVE-2022-30122.yml"
        }
      ],
      "release_date": "2022-05-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.11/html/upgrading_and_updating_red_hat_satellite/index",
          "product_ids": [
            "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
            "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7242"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
            "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "rubygem-rack: crafted multipart POST request may cause a DoS"
    },
    {
      "cve": "CVE-2022-31163",
      "cwe": {
        "id": "CWE-23",
        "name": "Relative Path Traversal"
      },
      "discovery_date": "2022-07-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
            "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
            "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.src",
            "7Server-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.src",
            "7Server-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
            "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.src",
            "7Server-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
            "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
            "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
            "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
            "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
            "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.src",
            "7Server-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.src",
            "7Server-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-common-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
            "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
            "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.src",
            "7Server-satellite-6.11:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.src",
            "7Server-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-service-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
            "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
            "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.src",
            "7Server-satellite-6.11:satellite-capsule-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:satellite-cli-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:satellite-common-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
            "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
            "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
            "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.src",
            "8Base-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.src",
            "8Base-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
            "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.src",
            "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
            "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.src",
            "8Base-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
            "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
            "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.src",
            "8Base-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.src",
            "8Base-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-common-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
            "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
            "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.src",
            "8Base-satellite-6.11:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.src",
            "8Base-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-service-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
            "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.src",
            "8Base-satellite-6.11:satellite-capsule-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:satellite-cli-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:satellite-common-0:6.11.4-2.el8sat.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2110551"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in rubygem-tzinfo. When using the Timezone.get function, it fails to validate time zone identifiers correctly, allowing a new line character input within the identifier. This flaw allows an attacker to use the new line character and write any code, which will be executed within the Ruby process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rubygem-tzinfo: arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src",
          "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.src"
        ],
        "known_not_affected": [
          "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
          "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
          "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.src",
          "7Server-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.src",
          "7Server-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
          "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.src",
          "7Server-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
          "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
          "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
          "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
          "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
          "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
          "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.src",
          "7Server-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.src",
          "7Server-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11-utils:satellite-common-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
          "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
          "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.src",
          "7Server-satellite-6.11:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.src",
          "7Server-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-service-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
          "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
          "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
          "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.src",
          "7Server-satellite-6.11:satellite-capsule-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11:satellite-cli-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11:satellite-common-0:6.11.4-2.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.src",
          "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.src",
          "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
          "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
          "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
          "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
          "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
          "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.src",
          "8Base-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.src",
          "8Base-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
          "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
          "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.src",
          "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
          "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
          "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.src",
          "8Base-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
          "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
          "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.src",
          "8Base-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.src",
          "8Base-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11-utils:satellite-common-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
          "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
          "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.src",
          "8Base-satellite-6.11:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.src",
          "8Base-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-service-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
          "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.src",
          "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.src",
          "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.src",
          "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
          "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
          "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.src",
          "8Base-satellite-6.11:satellite-capsule-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11:satellite-cli-0:6.11.4-2.el8sat.noarch",
          "8Base-satellite-6.11:satellite-common-0:6.11.4-2.el8sat.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31163"
        },
        {
          "category": "external",
          "summary": "RHBZ#2110551",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110551"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31163",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31163"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31163",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31163"
        },
        {
          "category": "external",
          "summary": "https://github.com/tzinfo/tzinfo/security/advisories/GHSA-5cm2-9h8c-rvfx",
          "url": "https://github.com/tzinfo/tzinfo/security/advisories/GHSA-5cm2-9h8c-rvfx"
        }
      ],
      "release_date": "2022-07-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.11/html/upgrading_and_updating_red_hat_satellite/index",
          "product_ids": [
            "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src",
            "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7242"
        },
        {
          "category": "workaround",
          "details": "As a workaround, the time zone identifier can be validated before passing to TZInfo::Timezone.get by ensuring it matches the regular expression \\A[A-Za-z0-9+\\-_]+(?:\\/[A-Za-z0-9+\\-_]+)*\\z.",
          "product_ids": [
            "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
            "7Server-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
            "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el7sat.src",
            "7Server-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el7sat.src",
            "7Server-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
            "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:satellite-0:6.11.4-2.el7sat.src",
            "7Server-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
            "7Server-satellite-6.11-capsule:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
            "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
            "7Server-satellite-6.11-capsule:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
            "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
            "7Server-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
            "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-0:3.1.1.25-1.el7sat.src",
            "7Server-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-0:6.11.4-2.el7sat.src",
            "7Server-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11-utils:satellite-common-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.noarch",
            "7Server-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el7sat.src",
            "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-0:3.1.1.25-1.el7sat.src",
            "7Server-satellite-6.11:foreman-cli-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-debug-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-gce-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-journald-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el7sat.src",
            "7Server-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-service-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el7sat.noarch",
            "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.noarch",
            "7Server-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el7sat.src",
            "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:satellite-0:6.11.4-2.el7sat.src",
            "7Server-satellite-6.11:satellite-capsule-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:satellite-cli-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:satellite-common-0:6.11.4-2.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-foreman_webhooks-0:2.0.3-1.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-katello-0:4.3.0.50-1.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-rack-0:2.2.3.1-1.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-smart_proxy_ansible-0:3.3.1-4.el7sat.src",
            "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src",
            "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
            "8Base-satellite-6.11-capsule:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
            "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-0:3.1.1.25-1.el8sat.src",
            "8Base-satellite-6.11-capsule:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-proxy-0:3.1.1.3-1.el8sat.src",
            "8Base-satellite-6.11-capsule:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-service-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
            "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-rack-0:2.2.3.1-1.el8sat.src",
            "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
            "8Base-satellite-6.11-capsule:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
            "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-capsule:satellite-0:6.11.4-2.el8sat.src",
            "8Base-satellite-6.11-capsule:satellite-capsule-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-capsule:satellite-cli-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-capsule:satellite-common-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
            "8Base-satellite-6.11-maintenance:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
            "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-0:3.1.1.25-1.el8sat.src",
            "8Base-satellite-6.11-utils:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-service-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-0:6.11.4-2.el8sat.src",
            "8Base-satellite-6.11-utils:satellite-capsule-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-cli-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11-utils:satellite-common-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.noarch",
            "8Base-satellite-6.11:ansible-collection-redhat-satellite-0:3.6.0-3.el8sat.src",
            "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-0:3.1.1.25-1.el8sat.src",
            "8Base-satellite-6.11:foreman-cli-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-debug-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-dynflow-sidekiq-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-ec2-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-gce-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-journald-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-libvirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-openstack-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-ovirt-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-postgresql-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-proxy-0:3.1.1.3-1.el8sat.src",
            "8Base-satellite-6.11:foreman-proxy-journald-0:3.1.1.3-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-service-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-telemetry-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:foreman-vmware-0:3.1.1.25-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-foreman_maintain-1:1.0.18-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-foreman_webhooks-0:2.0.3-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-katello-0:4.3.0.50-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-rack-0:2.2.3.1-1.el8sat.src",
            "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-smart_proxy_ansible-0:3.3.1-4.el8sat.src",
            "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.src",
            "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:satellite-0:6.11.4-2.el8sat.src",
            "8Base-satellite-6.11:satellite-capsule-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:satellite-cli-0:6.11.4-2.el8sat.noarch",
            "8Base-satellite-6.11:satellite-common-0:6.11.4-2.el8sat.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.noarch",
            "7Server-satellite-6.11:tfm-rubygem-tzinfo-0:1.2.10-1.el7sat.src",
            "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.noarch",
            "8Base-satellite-6.11:rubygem-tzinfo-0:1.2.10-1.el8sat.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "rubygem-tzinfo: arbitrary code execution"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...