rhsa-2022_8197
Vulnerability from csaf_redhat
Published
2022-11-15 10:20
Modified
2024-09-16 08:36
Summary
Red Hat Security Advisory: php security, bug fix, and enhancement update

Notes

Topic
An update for php is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (8.0.20). (BZ#2095752) Security Fix(es): * php: Use after free due to php_filter_float() failing for ints (CVE-2021-21708) * php: Uninitialized array in pg_query_params() leading to RCE (CVE-2022-31625) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for php is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.\n\nThe following packages have been upgraded to a later upstream version: php (8.0.20). (BZ#2095752)\n\nSecurity Fix(es):\n\n* php: Use after free due to php_filter_float() failing for ints (CVE-2021-21708)\n\n* php: Uninitialized array in pg_query_params() leading to RCE (CVE-2022-31625)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:8197",
        "url": "https://access.redhat.com/errata/RHSA-2022:8197"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2055879",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055879"
      },
      {
        "category": "external",
        "summary": "2095447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095447"
      },
      {
        "category": "external",
        "summary": "2095752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095752"
      },
      {
        "category": "external",
        "summary": "2098521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098521"
      },
      {
        "category": "external",
        "summary": "2104630",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104630"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_8197.json"
      }
    ],
    "title": "Red Hat Security Advisory: php security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-16T08:36:12+00:00",
      "generator": {
        "date": "2024-09-16T08:36:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:8197",
      "initial_release_date": "2022-11-15T10:20:27+00:00",
      "revision_history": [
        {
          "date": "2022-11-15T10:20:27+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-11-15T10:20:27+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T08:36:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.1.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php-0:8.0.20-3.el9.src",
                "product": {
                  "name": "php-0:8.0.20-3.el9.src",
                  "product_id": "php-0:8.0.20-3.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@8.0.20-3.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-bcmath-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-bcmath-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-cli-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-cli-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-common-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-common-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-dba-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-dba-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-dbg-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-dbg-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-devel-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-devel-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-embedded-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-embedded-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-enchant-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-enchant-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-ffi-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-ffi-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-fpm-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-fpm-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-gd-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-gd-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-gmp-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-gmp-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-intl-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-intl-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-ldap-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-ldap-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-mbstring-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-mbstring-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-mysqlnd-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-mysqlnd-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-odbc-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-odbc-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-opcache-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-opcache-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-pdo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-pdo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-pgsql-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-pgsql-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-process-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-process-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-snmp-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-snmp-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-soap-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-soap-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-xml-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-xml-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-debugsource-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-debugsource-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-cli-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-cli-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-common-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-common-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-dba-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-dba-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-dbg-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-dbg-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-embedded-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-embedded-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-enchant-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-enchant-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-ffi-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-ffi-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-fpm-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-fpm-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-gd-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-gd-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-gmp-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-gmp-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-intl-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-intl-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-ldap-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-ldap-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-odbc-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-odbc-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-opcache-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-opcache-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-pdo-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-pdo-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-process-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-process-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-snmp-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-snmp-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-soap-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-soap-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:8.0.20-3.el9.aarch64",
                "product": {
                  "name": "php-xml-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_id": "php-xml-debuginfo-0:8.0.20-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@8.0.20-3.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-bcmath-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-bcmath-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-cli-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-cli-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-common-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-common-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-dba-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-dba-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-dbg-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-dbg-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-devel-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-devel-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-embedded-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-embedded-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-enchant-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-enchant-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-ffi-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-ffi-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-fpm-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-fpm-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-gd-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-gd-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-gmp-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-gmp-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-intl-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-intl-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-ldap-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-ldap-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-mbstring-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-mbstring-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-mysqlnd-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-mysqlnd-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-odbc-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-odbc-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-opcache-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-opcache-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-pdo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-pdo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-pgsql-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-pgsql-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-process-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-process-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-snmp-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-snmp-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-soap-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-soap-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-xml-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-xml-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-debugsource-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-debugsource-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-cli-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-cli-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-common-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-common-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-dba-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-dba-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-gd-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-gd-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-intl-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-intl-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-process-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-process-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-soap-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-soap-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:8.0.20-3.el9.ppc64le",
                "product": {
                  "name": "php-xml-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_id": "php-xml-debuginfo-0:8.0.20-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@8.0.20-3.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-bcmath-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-bcmath-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-cli-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-cli-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-common-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-common-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-dba-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-dba-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-dbg-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-dbg-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-devel-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-devel-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-embedded-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-embedded-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-enchant-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-enchant-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-ffi-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-ffi-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-fpm-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-fpm-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-gd-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-gd-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-gmp-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-gmp-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-intl-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-intl-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-ldap-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-ldap-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-mbstring-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-mbstring-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-mysqlnd-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-mysqlnd-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-odbc-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-odbc-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-opcache-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-opcache-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-pdo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-pdo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-pgsql-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-pgsql-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-process-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-process-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-snmp-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-snmp-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-soap-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-soap-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-xml-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-xml-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-debugsource-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-debugsource-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-cli-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-cli-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-common-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-common-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-dba-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-dba-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-dbg-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-dbg-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-embedded-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-embedded-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-enchant-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-enchant-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-ffi-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-ffi-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-fpm-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-fpm-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-gd-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-gd-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-gmp-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-gmp-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-intl-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-intl-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-ldap-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-ldap-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-odbc-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-odbc-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-opcache-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-opcache-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-pdo-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-pdo-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-process-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-process-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-snmp-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-snmp-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-soap-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-soap-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:8.0.20-3.el9.x86_64",
                "product": {
                  "name": "php-xml-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_id": "php-xml-debuginfo-0:8.0.20-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@8.0.20-3.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-0:8.0.20-3.el9.s390x",
                  "product_id": "php-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-bcmath-0:8.0.20-3.el9.s390x",
                  "product_id": "php-bcmath-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-cli-0:8.0.20-3.el9.s390x",
                  "product_id": "php-cli-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-common-0:8.0.20-3.el9.s390x",
                  "product_id": "php-common-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-dba-0:8.0.20-3.el9.s390x",
                  "product_id": "php-dba-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-dbg-0:8.0.20-3.el9.s390x",
                  "product_id": "php-dbg-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-devel-0:8.0.20-3.el9.s390x",
                  "product_id": "php-devel-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-embedded-0:8.0.20-3.el9.s390x",
                  "product_id": "php-embedded-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-enchant-0:8.0.20-3.el9.s390x",
                  "product_id": "php-enchant-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-ffi-0:8.0.20-3.el9.s390x",
                  "product_id": "php-ffi-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-fpm-0:8.0.20-3.el9.s390x",
                  "product_id": "php-fpm-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-gd-0:8.0.20-3.el9.s390x",
                  "product_id": "php-gd-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-gmp-0:8.0.20-3.el9.s390x",
                  "product_id": "php-gmp-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-intl-0:8.0.20-3.el9.s390x",
                  "product_id": "php-intl-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-ldap-0:8.0.20-3.el9.s390x",
                  "product_id": "php-ldap-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-mbstring-0:8.0.20-3.el9.s390x",
                  "product_id": "php-mbstring-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-mysqlnd-0:8.0.20-3.el9.s390x",
                  "product_id": "php-mysqlnd-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-odbc-0:8.0.20-3.el9.s390x",
                  "product_id": "php-odbc-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-opcache-0:8.0.20-3.el9.s390x",
                  "product_id": "php-opcache-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-pdo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-pdo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-pgsql-0:8.0.20-3.el9.s390x",
                  "product_id": "php-pgsql-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-process-0:8.0.20-3.el9.s390x",
                  "product_id": "php-process-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-snmp-0:8.0.20-3.el9.s390x",
                  "product_id": "php-snmp-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-soap-0:8.0.20-3.el9.s390x",
                  "product_id": "php-soap-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-xml-0:8.0.20-3.el9.s390x",
                  "product_id": "php-xml-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-debugsource-0:8.0.20-3.el9.s390x",
                  "product_id": "php-debugsource-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-bcmath-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-cli-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-cli-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-common-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-common-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-dba-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-dba-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-dbg-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-dbg-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-embedded-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-embedded-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-enchant-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-enchant-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-ffi-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-ffi-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-fpm-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-fpm-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-gd-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-gd-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-gmp-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-gmp-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-intl-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-intl-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-ldap-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-ldap-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-mbstring-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-odbc-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-odbc-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-opcache-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-opcache-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-pdo-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-pdo-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-pgsql-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-process-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-process-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-snmp-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-snmp-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-soap-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-soap-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:8.0.20-3.el9.s390x",
                "product": {
                  "name": "php-xml-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_id": "php-xml-debuginfo-0:8.0.20-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@8.0.20-3.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:8.0.20-3.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.src"
        },
        "product_reference": "php-0:8.0.20-3.el9.src",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-bcmath-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-bcmath-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-bcmath-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-bcmath-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-bcmath-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-cli-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-cli-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-cli-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-cli-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-cli-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-cli-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-cli-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-cli-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-common-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-common-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-common-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-common-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-common-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-common-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-common-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-common-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-dba-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-dba-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-dba-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-dba-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-dba-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-dba-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-dba-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-dba-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-dbg-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-dbg-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-dbg-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-dbg-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-dbg-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-dbg-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-dbg-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-debugsource-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-debugsource-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-debugsource-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-debugsource-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-devel-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-devel-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-devel-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-devel-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-embedded-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-embedded-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-embedded-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-embedded-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-embedded-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-embedded-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-embedded-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-enchant-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-enchant-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-enchant-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-enchant-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-enchant-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-enchant-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-enchant-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-ffi-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-ffi-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-ffi-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-ffi-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-ffi-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-ffi-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-ffi-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-fpm-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-fpm-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-fpm-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-fpm-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-fpm-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-fpm-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-fpm-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-gd-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-gd-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-gd-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-gd-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-gd-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-gd-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-gd-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-gd-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-gmp-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-gmp-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-gmp-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-gmp-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-gmp-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-gmp-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-gmp-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-intl-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-intl-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-intl-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-intl-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-intl-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-intl-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-intl-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-intl-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-ldap-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-ldap-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-ldap-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-ldap-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-ldap-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-ldap-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-ldap-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-mbstring-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-mbstring-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-mbstring-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-mbstring-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-mbstring-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-mysqlnd-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-mysqlnd-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-mysqlnd-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-mysqlnd-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-odbc-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-odbc-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-odbc-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-odbc-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-odbc-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-odbc-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-odbc-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-opcache-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-opcache-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-opcache-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-opcache-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-opcache-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-opcache-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-opcache-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-pdo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-pdo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-pdo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-pdo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-pdo-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-pdo-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-pdo-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-pgsql-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-pgsql-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-pgsql-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-pgsql-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-pgsql-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-process-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-process-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-process-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-process-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-process-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-process-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-process-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-process-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-snmp-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-snmp-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-snmp-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-snmp-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-snmp-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-snmp-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-snmp-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-soap-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-soap-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-soap-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-soap-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-soap-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-soap-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-soap-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-soap-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-xml-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-xml-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-xml-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-xml-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:8.0.20-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.aarch64"
        },
        "product_reference": "php-xml-debuginfo-0:8.0.20-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:8.0.20-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.ppc64le"
        },
        "product_reference": "php-xml-debuginfo-0:8.0.20-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:8.0.20-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.s390x"
        },
        "product_reference": "php-xml-debuginfo-0:8.0.20-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:8.0.20-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.x86_64"
        },
        "product_reference": "php-xml-debuginfo-0:8.0.20-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.1.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-21708",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-02-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2055879"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in PHP. The vulnerability occurs due to the malformed php_filter_float() function and leads to a use-after-free vulnerability. This flaw allows an attacker to inject a malicious file, leading to a crash or a Segmentation fault.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: Use after free due to php_filter_float() failing for ints",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.src",
          "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21708"
        },
        {
          "category": "external",
          "summary": "RHBZ#2055879",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055879"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21708",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21708"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21708",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21708"
        },
        {
          "category": "external",
          "summary": "https://www.php.net/ChangeLog-7.php#PHP_7_4",
          "url": "https://www.php.net/ChangeLog-7.php#PHP_7_4"
        }
      ],
      "release_date": "2022-02-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.src",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8197"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.src",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: Use after free due to php_filter_float() failing for ints"
    },
    {
      "cve": "CVE-2022-31625",
      "cwe": {
        "id": "CWE-824",
        "name": "Access of Uninitialized Pointer"
      },
      "discovery_date": "2022-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2098521"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in PHP due to an uninitialized array in pg_query_params() function. When using the Postgres database extension, supplying invalid parameters to the parameterized query may lead to PHP attempting to free memory, using uninitialized data as pointers. This flaw allows a remote attacker with the ability to control query parameters to execute arbitrary code on the system or may cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: Uninitialized array in pg_query_params() leading to RCE",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE rated as moderate because attack complexity is high, and creating/supplying invalid parameters is complex  while using a Postgres database extension.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.src",
          "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.x86_64",
          "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.aarch64",
          "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.ppc64le",
          "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.s390x",
          "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31625"
        },
        {
          "category": "external",
          "summary": "RHBZ#2098521",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098521"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31625",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31625"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31625",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31625"
        },
        {
          "category": "external",
          "summary": "https://bugs.php.net/bug.php?id=81720",
          "url": "https://bugs.php.net/bug.php?id=81720"
        }
      ],
      "release_date": "2022-05-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.src",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8197"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.src",
            "AppStream-9.1.0.GA:php-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-bcmath-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-bcmath-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-cli-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-cli-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-common-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-common-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dba-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dba-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dbg-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-dbg-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-debugsource-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-devel-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-embedded-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-embedded-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-enchant-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-enchant-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ffi-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ffi-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-fpm-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-fpm-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gd-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gd-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gmp-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-gmp-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-intl-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-intl-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ldap-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-ldap-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mbstring-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mbstring-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mysqlnd-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-mysqlnd-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-odbc-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-odbc-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-opcache-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-opcache-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pdo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pdo-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pgsql-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-pgsql-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-process-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-process-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-snmp-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-snmp-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-soap-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-soap-debuginfo-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-xml-0:8.0.20-3.el9.x86_64",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.aarch64",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.ppc64le",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.s390x",
            "AppStream-9.1.0.GA:php-xml-debuginfo-0:8.0.20-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: Uninitialized array in pg_query_params() leading to RCE"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...