rhsa-2023_3291
Vulnerability from csaf_redhat
Published
2023-05-24 08:59
Modified
2024-09-13 20:36
Summary
Red Hat Security Advisory: rh-ruby27-ruby security, bug fix, and enhancement update

Notes

Topic
An update for rh-ruby27-ruby is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: rh-ruby27-ruby (2.7.8). (BZ#2149267) Security Fix(es): * ruby/cgi-gem: HTTP response splitting in CGI (CVE-2021-33621) * ruby: ReDoS vulnerability in URI (CVE-2023-28755) * ruby: ReDoS vulnerability in Time (CVE-2023-28756) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-ruby27-ruby is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. \n\nThe following packages have been upgraded to a later upstream version: rh-ruby27-ruby (2.7.8). (BZ#2149267)\n\nSecurity Fix(es):\n\n* ruby/cgi-gem: HTTP response splitting in CGI (CVE-2021-33621)\n\n* ruby: ReDoS vulnerability in URI (CVE-2023-28755)\n\n* ruby: ReDoS vulnerability in Time (CVE-2023-28756)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3291",
        "url": "https://access.redhat.com/errata/RHSA-2023:3291"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2149267",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149267"
      },
      {
        "category": "external",
        "summary": "2149706",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149706"
      },
      {
        "category": "external",
        "summary": "2184059",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184059"
      },
      {
        "category": "external",
        "summary": "2184061",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184061"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3291.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-ruby27-ruby security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T20:36:16+00:00",
      "generator": {
        "date": "2024-09-13T20:36:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3291",
      "initial_release_date": "2023-05-24T08:59:45+00:00",
      "revision_history": [
        {
          "date": "2023-05-24T08:59:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-24T08:59:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T20:36:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for RHEL Workstation(v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for RHEL Workstation(v. 7)",
                  "product_id": "7Server-RHSCL-3.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for RHEL(v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for RHEL(v. 7)",
                  "product_id": "7Workstation-RHSCL-3.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-0:2.7.8-132.el7.src",
                "product": {
                  "name": "rh-ruby27-ruby-0:2.7.8-132.el7.src",
                  "product_id": "rh-ruby27-ruby-0:2.7.8-132.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby@2.7.8-132.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
                "product": {
                  "name": "rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
                  "product_id": "rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby@2.7.8-132.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
                "product": {
                  "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
                  "product_id": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby-devel@2.7.8-132.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
                "product": {
                  "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
                  "product_id": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby-libs@2.7.8-132.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
                "product": {
                  "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
                  "product_id": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-bigdecimal@2.0.0-132.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
                "product": {
                  "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
                  "product_id": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-io-console@0.5.6-132.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
                "product": {
                  "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
                  "product_id": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-json@2.3.0-132.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
                "product": {
                  "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
                  "product_id": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-openssl@2.1.4-132.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
                "product": {
                  "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
                  "product_id": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-psych@3.1.0-132.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
                "product": {
                  "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
                  "product_id": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-racc@1.4.16-132.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
                "product": {
                  "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
                  "product_id": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby-debuginfo@2.7.8-132.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
                  "product_id": "rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby-doc@2.7.8-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-bundler@2.2.24-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-did_you_mean@1.4.0-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-irb@1.2.6-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-minitest@5.13.0-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-net-telnet@0.2.0-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-power_assert@1.1.7-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-rake@13.0.1-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-rdoc@6.2.1.1-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-test-unit@3.3.4-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-xmlrpc@0.3.0-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygems@3.1.6-132.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
                "product": {
                  "name": "rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
                  "product_id": "rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygems-devel@3.1.6-132.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
                "product": {
                  "name": "rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
                  "product_id": "rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby@2.7.8-132.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
                "product": {
                  "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
                  "product_id": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby-devel@2.7.8-132.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
                "product": {
                  "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
                  "product_id": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby-libs@2.7.8-132.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
                "product": {
                  "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
                  "product_id": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-bigdecimal@2.0.0-132.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
                "product": {
                  "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
                  "product_id": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-io-console@0.5.6-132.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
                "product": {
                  "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
                  "product_id": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-json@2.3.0-132.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
                "product": {
                  "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
                  "product_id": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-openssl@2.1.4-132.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
                "product": {
                  "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
                  "product_id": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-psych@3.1.0-132.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
                "product": {
                  "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
                  "product_id": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-racc@1.4.16-132.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
                "product": {
                  "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
                  "product_id": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby-debuginfo@2.7.8-132.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
                "product": {
                  "name": "rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
                  "product_id": "rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby@2.7.8-132.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
                "product": {
                  "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
                  "product_id": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby-devel@2.7.8-132.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
                "product": {
                  "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
                  "product_id": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby-libs@2.7.8-132.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
                "product": {
                  "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
                  "product_id": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-bigdecimal@2.0.0-132.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
                "product": {
                  "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
                  "product_id": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-io-console@0.5.6-132.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
                "product": {
                  "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
                  "product_id": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-json@2.3.0-132.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
                "product": {
                  "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
                  "product_id": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-openssl@2.1.4-132.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
                "product": {
                  "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
                  "product_id": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-psych@3.1.0-132.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
                "product": {
                  "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
                  "product_id": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-rubygem-racc@1.4.16-132.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
                "product": {
                  "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
                  "product_id": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby27-ruby-debuginfo@2.7.8-132.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-0:2.7.8-132.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-0:2.7.8-132.el7.src as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src"
        },
        "product_reference": "rh-ruby27-ruby-0:2.7.8-132.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-0:2.7.8-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygems-0:3.1.6-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-0:2.7.8-132.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-0:2.7.8-132.el7.src as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src"
        },
        "product_reference": "rh-ruby27-ruby-0:2.7.8-132.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-0:2.7.8-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le"
        },
        "product_reference": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x"
        },
        "product_reference": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64"
        },
        "product_reference": "rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygems-0:3.1.6-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch"
        },
        "product_reference": "rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-33621",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2022-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2149706"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Ruby that allows HTTP header injection. A CGI application using the CGI library may insert untrusted input into the HTTP response header. This issue can allow an attacker to insert a newline character to split a header and inject malicious content to deceive clients.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ruby/cgi-gem: HTTP response splitting in CGI",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is marked as moderate because the flaw was more difficult to exploit but could still lead to some compromise of the confidentiality, integrity, or availability of resources under certain circumstances but are less easily exploited based on a technical evaluation of the flaw, or affect unlikely configurations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33621"
        },
        {
          "category": "external",
          "summary": "RHBZ#2149706",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149706"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33621",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33621"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33621",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33621"
        }
      ],
      "release_date": "2022-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3291"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ruby/cgi-gem: HTTP response splitting in CGI"
    },
    {
      "cve": "CVE-2023-28755",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-04-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184059"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the rubygem URI. The URI parser mishandles invalid URLs that have specific characters, which causes an increase in execution time parsing strings to URI objects. This may result in a regular expression denial of service (ReDoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ruby: ReDoS vulnerability in URI",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-28755"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184059",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184059"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28755",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-28755"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28755",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28755"
        },
        {
          "category": "external",
          "summary": "https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/",
          "url": "https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/"
        }
      ],
      "release_date": "2023-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3291"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ruby: ReDoS vulnerability in URI"
    },
    {
      "cve": "CVE-2023-28756",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-04-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184061"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Time gem and Time library of Ruby. The Time parser mishandles invalid strings with specific characters and causes an increase in execution time for parsing strings to Time objects. This issue may result in a Regular expression denial of service (ReDoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ruby: ReDoS vulnerability in Time",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
          "7Server-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-28756"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184061",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184061"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28756",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-28756"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28756",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28756"
        },
        {
          "category": "external",
          "summary": "https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/",
          "url": "https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/"
        }
      ],
      "release_date": "2023-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3291"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Server-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.src",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-debuginfo-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-devel-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-doc-0:2.7.8-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-ruby-libs-0:2.7.8-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bigdecimal-0:2.0.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-bundler-0:2.2.24-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-did_you_mean-0:1.4.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-io-console-0:0.5.6-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-irb-0:1.2.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-json-0:2.3.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-minitest-0:5.13.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-net-telnet-0:0.2.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-openssl-0:2.1.4-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-power_assert-0:1.1.7-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-psych-0:3.1.0-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-racc-0:1.4.16-132.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rake-0:13.0.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-rdoc-0:6.2.1.1-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-test-unit-0:3.3.4-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygem-xmlrpc-0:0.3.0-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-0:3.1.6-132.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-ruby27-rubygems-devel-0:3.1.6-132.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ruby: ReDoS vulnerability in Time"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...