rhsa-2023_5615
Vulnerability from csaf_redhat
Published
2023-10-10 16:23
Modified
2024-09-16 13:52
Summary
Red Hat Security Advisory: libssh2 security update

Notes

Topic
An update for libssh2 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libssh2 packages provide a library that implements the SSH2 protocol. Security Fix(es): * libssh2: use-of-uninitialized-value in _libssh2_transport_read (CVE-2020-22218) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libssh2 is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The libssh2 packages provide a library that implements the SSH2 protocol.\n\nSecurity Fix(es):\n\n* libssh2: use-of-uninitialized-value in _libssh2_transport_read (CVE-2020-22218)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5615",
        "url": "https://access.redhat.com/errata/RHSA-2023:5615"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2235542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235542"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5615.json"
      }
    ],
    "title": "Red Hat Security Advisory: libssh2 security update",
    "tracking": {
      "current_release_date": "2024-09-16T13:52:15+00:00",
      "generator": {
        "date": "2024-09-16T13:52:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5615",
      "initial_release_date": "2023-10-10T16:23:10+00:00",
      "revision_history": [
        {
          "date": "2023-10-10T16:23:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-10T16:23:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T13:52:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-0:1.8.0-4.el7_9.1.src",
                "product": {
                  "name": "libssh2-0:1.8.0-4.el7_9.1.src",
                  "product_id": "libssh2-0:1.8.0-4.el7_9.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.8.0-4.el7_9.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-0:1.8.0-4.el7_9.1.i686",
                "product": {
                  "name": "libssh2-0:1.8.0-4.el7_9.1.i686",
                  "product_id": "libssh2-0:1.8.0-4.el7_9.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.8.0-4.el7_9.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
                "product": {
                  "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
                  "product_id": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.8.0-4.el7_9.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-devel-0:1.8.0-4.el7_9.1.i686",
                "product": {
                  "name": "libssh2-devel-0:1.8.0-4.el7_9.1.i686",
                  "product_id": "libssh2-devel-0:1.8.0-4.el7_9.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-devel@1.8.0-4.el7_9.1?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-0:1.8.0-4.el7_9.1.x86_64",
                "product": {
                  "name": "libssh2-0:1.8.0-4.el7_9.1.x86_64",
                  "product_id": "libssh2-0:1.8.0-4.el7_9.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.8.0-4.el7_9.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
                "product": {
                  "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
                  "product_id": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.8.0-4.el7_9.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
                "product": {
                  "name": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
                  "product_id": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-devel@1.8.0-4.el7_9.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
                "product": {
                  "name": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
                  "product_id": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-docs@1.8.0-4.el7_9.1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-0:1.8.0-4.el7_9.1.ppc",
                "product": {
                  "name": "libssh2-0:1.8.0-4.el7_9.1.ppc",
                  "product_id": "libssh2-0:1.8.0-4.el7_9.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.8.0-4.el7_9.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
                "product": {
                  "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
                  "product_id": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.8.0-4.el7_9.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
                "product": {
                  "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
                  "product_id": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-devel@1.8.0-4.el7_9.1?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64",
                "product": {
                  "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64",
                  "product_id": "libssh2-0:1.8.0-4.el7_9.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.8.0-4.el7_9.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
                "product": {
                  "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
                  "product_id": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.8.0-4.el7_9.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
                "product": {
                  "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
                  "product_id": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-devel@1.8.0-4.el7_9.1?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-0:1.8.0-4.el7_9.1.s390",
                "product": {
                  "name": "libssh2-0:1.8.0-4.el7_9.1.s390",
                  "product_id": "libssh2-0:1.8.0-4.el7_9.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.8.0-4.el7_9.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
                "product": {
                  "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
                  "product_id": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.8.0-4.el7_9.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390",
                "product": {
                  "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390",
                  "product_id": "libssh2-devel-0:1.8.0-4.el7_9.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-devel@1.8.0-4.el7_9.1?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-0:1.8.0-4.el7_9.1.s390x",
                "product": {
                  "name": "libssh2-0:1.8.0-4.el7_9.1.s390x",
                  "product_id": "libssh2-0:1.8.0-4.el7_9.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.8.0-4.el7_9.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
                "product": {
                  "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
                  "product_id": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.8.0-4.el7_9.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
                "product": {
                  "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
                  "product_id": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-devel@1.8.0-4.el7_9.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64le",
                "product": {
                  "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64le",
                  "product_id": "libssh2-0:1.8.0-4.el7_9.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.8.0-4.el7_9.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
                "product": {
                  "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
                  "product_id": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.8.0-4.el7_9.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
                "product": {
                  "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
                  "product_id": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-devel@1.8.0-4.el7_9.1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64"
        },
        "product_reference": "libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch"
        },
        "product_reference": "libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-22218",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-08-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2235542"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the libssh2 library. An out-of-bounds access issue can occur due to an improper initialization of a variable, resulting in a crash in the application linked to the library.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libssh2: use-of-uninitialized-value in _libssh2_transport_read",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
          "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
          "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
          "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
          "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
          "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
          "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
          "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
          "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
          "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
          "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
          "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
          "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
          "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
          "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
          "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
          "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
          "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
          "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
          "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
          "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
          "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
          "7Client-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
          "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
          "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
          "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
          "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
          "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
          "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
          "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
          "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
          "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
          "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
          "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
          "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
          "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
          "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
          "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
          "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
          "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
          "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
          "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
          "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
          "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
          "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
          "7Client-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
          "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
          "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
          "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
          "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
          "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
          "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
          "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
          "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
          "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
          "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
          "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
          "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
          "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
          "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
          "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
          "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
          "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
          "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
          "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
          "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
          "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
          "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
          "7ComputeNode-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
          "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
          "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
          "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
          "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
          "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
          "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
          "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
          "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
          "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
          "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
          "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
          "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
          "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
          "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
          "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
          "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
          "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
          "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
          "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
          "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
          "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
          "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
          "7Server-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
          "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
          "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
          "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
          "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
          "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
          "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
          "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
          "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
          "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
          "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
          "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
          "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
          "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
          "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
          "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
          "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
          "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
          "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
          "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
          "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
          "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
          "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
          "7Server-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
          "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
          "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
          "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
          "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
          "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
          "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
          "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
          "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
          "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
          "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
          "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
          "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
          "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
          "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
          "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
          "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
          "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
          "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
          "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
          "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
          "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
          "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
          "7Workstation-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
          "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
          "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
          "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
          "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
          "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
          "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
          "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
          "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
          "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
          "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
          "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
          "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
          "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
          "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
          "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
          "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
          "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
          "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
          "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
          "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
          "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
          "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
          "7Workstation-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-22218"
        },
        {
          "category": "external",
          "summary": "RHBZ#2235542",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235542"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-22218",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-22218",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-22218"
        }
      ],
      "release_date": "2023-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing these updated packages, all running applications using libssh2 must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7ComputeNode-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5615"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Client-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Client-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Client-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Client-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Client-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Client-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Client-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7ComputeNode-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7ComputeNode-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7ComputeNode-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7ComputeNode-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Server-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Server-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Server-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Server-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Server-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Server-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Server-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Workstation-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.src",
            "7Workstation-optional-7.9.Z:libssh2-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-optional-7.9.Z:libssh2-debuginfo-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.i686",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.ppc64le",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.s390x",
            "7Workstation-optional-7.9.Z:libssh2-devel-0:1.8.0-4.el7_9.1.x86_64",
            "7Workstation-optional-7.9.Z:libssh2-docs-0:1.8.0-4.el7_9.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libssh2: use-of-uninitialized-value in _libssh2_transport_read"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...