rhsa-2023_5926
Vulnerability from csaf_redhat
Published
2023-10-19 13:19
Modified
2024-09-16 14:31
Summary
Red Hat Security Advisory: php security update

Notes

Topic
An update for php is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Security Fix(es): * php: XML loading external entity without being enabled (CVE-2023-3823) * php: phar Buffer mismanagement (CVE-2023-3824) * php: 1-byte array overrun in common path resolve code (CVE-2023-0568) * php: DoS vulnerability when parsing multipart request body (CVE-2023-0662) * php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP (CVE-2023-3247) * php: Password_verify() always return true with some hash (CVE-2023-0567) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for php is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.\n\nSecurity Fix(es):\n\n* php: XML loading external entity without being enabled (CVE-2023-3823)\n\n* php: phar Buffer mismanagement (CVE-2023-3824)\n\n* php: 1-byte array overrun in common path resolve code (CVE-2023-0568)\n\n* php: DoS vulnerability when parsing multipart request body (CVE-2023-0662)\n\n* php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP (CVE-2023-3247)\n\n* php: Password_verify() always return true with some hash (CVE-2023-0567)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5926",
        "url": "https://access.redhat.com/errata/RHSA-2023:5926"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2170761",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170761"
      },
      {
        "category": "external",
        "summary": "2170770",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170770"
      },
      {
        "category": "external",
        "summary": "2170771",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170771"
      },
      {
        "category": "external",
        "summary": "2219290",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219290"
      },
      {
        "category": "external",
        "summary": "2229396",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2229396"
      },
      {
        "category": "external",
        "summary": "2230101",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230101"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5926.json"
      }
    ],
    "title": "Red Hat Security Advisory: php security update",
    "tracking": {
      "current_release_date": "2024-09-16T14:31:22+00:00",
      "generator": {
        "date": "2024-09-16T14:31:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5926",
      "initial_release_date": "2023-10-19T13:19:20+00:00",
      "revision_history": [
        {
          "date": "2023-10-19T13:19:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-19T13:19:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T14:31:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php-0:8.0.30-1.el9_2.src",
                "product": {
                  "name": "php-0:8.0.30-1.el9_2.src",
                  "product_id": "php-0:8.0.30-1.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@8.0.30-1.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-bcmath-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-bcmath-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-cli-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-cli-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-common-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-common-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-dba-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-dba-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-dbg-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-dbg-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-devel-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-devel-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-embedded-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-embedded-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-enchant-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-enchant-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-ffi-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-ffi-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-fpm-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-fpm-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-gd-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-gd-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-gmp-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-gmp-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-intl-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-intl-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-ldap-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-ldap-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-mbstring-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-mbstring-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-odbc-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-odbc-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-opcache-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-opcache-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-pdo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-pdo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-pgsql-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-pgsql-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-process-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-process-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-snmp-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-snmp-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-soap-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-soap-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-xml-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-xml-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-debugsource-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-debugsource-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
                "product": {
                  "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_id": "php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@8.0.30-1.el9_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-bcmath-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-bcmath-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-cli-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-cli-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-common-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-common-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-dba-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-dba-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-dbg-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-dbg-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-devel-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-devel-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-embedded-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-embedded-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-enchant-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-enchant-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-ffi-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-ffi-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-fpm-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-fpm-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-gd-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-gd-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-gmp-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-gmp-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-intl-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-intl-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-ldap-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-ldap-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-mbstring-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-mbstring-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-odbc-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-odbc-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-opcache-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-opcache-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-pdo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-pdo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-pgsql-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-pgsql-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-process-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-process-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-snmp-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-snmp-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-soap-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-soap-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-xml-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-xml-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-debugsource-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-debugsource-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                "product": {
                  "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_id": "php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@8.0.30-1.el9_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-bcmath-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-bcmath-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-cli-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-cli-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-common-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-common-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-dba-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-dba-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-dbg-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-dbg-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-devel-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-devel-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-embedded-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-embedded-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-enchant-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-enchant-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-ffi-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-ffi-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-fpm-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-fpm-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-gd-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-gd-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-gmp-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-gmp-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-intl-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-intl-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-ldap-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-ldap-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-mbstring-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-mbstring-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-odbc-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-odbc-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-opcache-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-opcache-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-pdo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-pdo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-pgsql-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-pgsql-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-process-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-process-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-snmp-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-snmp-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-soap-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-soap-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-xml-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-xml-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-debugsource-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-debugsource-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64",
                "product": {
                  "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_id": "php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@8.0.30-1.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-bcmath-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-bcmath-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-cli-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-cli-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-common-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-common-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-dba-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-dba-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-dbg-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-dbg-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-devel-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-devel-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-embedded-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-embedded-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-enchant-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-enchant-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-ffi-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-ffi-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-fpm-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-fpm-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-gd-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-gd-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-gmp-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-gmp-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-intl-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-intl-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-ldap-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-ldap-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-mbstring-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-mbstring-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-mysqlnd-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-mysqlnd-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-odbc-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-odbc-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-opcache-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-opcache-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-pdo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-pdo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-pgsql-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-pgsql-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-process-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-process-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-snmp-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-snmp-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-soap-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-soap-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-xml-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-xml-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-debugsource-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-debugsource-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
                "product": {
                  "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_id": "php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@8.0.30-1.el9_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:8.0.30-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src"
        },
        "product_reference": "php-0:8.0.30-1.el9_2.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-bcmath-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-bcmath-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-bcmath-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-bcmath-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-cli-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-cli-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-cli-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-cli-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-common-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-common-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-common-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-common-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-dba-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-dba-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-dba-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-dba-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-dbg-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-dbg-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-dbg-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-dbg-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-debugsource-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-debugsource-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-debugsource-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-debugsource-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-devel-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-devel-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-devel-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-devel-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-embedded-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-embedded-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-embedded-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-embedded-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-enchant-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-enchant-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-enchant-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-enchant-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-ffi-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-ffi-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-ffi-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-ffi-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-fpm-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-fpm-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-fpm-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-fpm-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-gd-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-gd-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-gd-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-gd-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-gmp-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-gmp-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-gmp-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-gmp-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-intl-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-intl-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-intl-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-intl-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-ldap-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-ldap-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-ldap-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-ldap-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-mbstring-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-mbstring-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-mbstring-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-mbstring-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-mysqlnd-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-odbc-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-odbc-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-odbc-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-odbc-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-opcache-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-opcache-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-opcache-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-opcache-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-pdo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-pdo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-pdo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-pdo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-pgsql-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-pgsql-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-pgsql-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-pgsql-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-process-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-process-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-process-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-process-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-snmp-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-snmp-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-snmp-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-snmp-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-soap-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-soap-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-soap-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-soap-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-xml-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-xml-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-xml-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-xml-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64"
        },
        "product_reference": "php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le"
        },
        "product_reference": "php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x"
        },
        "product_reference": "php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
        },
        "product_reference": "php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-0567",
      "cwe": {
        "id": "CWE-328",
        "name": "Use of Weak Hash"
      },
      "discovery_date": "2023-02-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170771"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in PHP. This security flaw occurs when malformatted BCrypt hashes that include a $ within their salt part trigger a buffer overread and may erroneously validate any password as valid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: Password_verify() always return true with some hash",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0567"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170771",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170771"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0567",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0567"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0567",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0567"
        },
        {
          "category": "external",
          "summary": "https://github.com/php/php-src/security/advisories/GHSA-7fj2-8x79-rjf4",
          "url": "https://github.com/php/php-src/security/advisories/GHSA-7fj2-8x79-rjf4"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5926"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "php: Password_verify() always return true with some hash"
    },
    {
      "cve": "CVE-2023-0568",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2023-02-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170770"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in PHP. This security issue occurs because the core path resolution function allocates a buffer one byte small. Resolving paths with lengths close to the system MAXPATHLEN setting may lead to the byte after the allocated buffer being overwritten with a NULL value, which might lead to unauthorized data access or modification.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: 1-byte array overrun in common path resolve code",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0568"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170770",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170770"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0568",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0568"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0568",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0568"
        },
        {
          "category": "external",
          "summary": "https://bugs.php.net/bug.php?id=81746",
          "url": "https://bugs.php.net/bug.php?id=81746"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5926"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: 1-byte array overrun in common path resolve code"
    },
    {
      "cve": "CVE-2023-0662",
      "cwe": {
        "id": "CWE-779",
        "name": "Logging of Excessive Data"
      },
      "discovery_date": "2023-02-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170761"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in PHP. This security flaw occurs when the request body parsing in PHP allows any unauthenticated attacker to consume a large amount of CPU time and trigger excessive logging. A large amount of CPU time required for processing requests can block all available worker processes and significantly delay or slow the processing of legitimate user requests. The large volume of warning messages can wear down the disk and fill it up. A complete denial of service is achievable by sending many concurrent multipart requests in a loop. PHP parses the request body before invoking any application scripts. This vulnerability affects all PHP websites that accept POST request bodies (post_max_size set to a value greater than zero, the default value is 8MB).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: DoS vulnerability when parsing multipart request body",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0662"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170761",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170761"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0662",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0662"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0662",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0662"
        },
        {
          "category": "external",
          "summary": "https://github.com/php/php-src/security/advisories/GHSA-54hq-v5wp-fqgv",
          "url": "https://github.com/php/php-src/security/advisories/GHSA-54hq-v5wp-fqgv"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5926"
        },
        {
          "category": "workaround",
          "details": "Users can decrease the post_max_size close to zero. This will render most websites non-interactive and break file uploads.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: DoS vulnerability when parsing multipart request body"
    },
    {
      "cve": "CVE-2023-3247",
      "cwe": {
        "id": "CWE-334",
        "name": "Small Space of Random Values"
      },
      "discovery_date": "2023-07-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2219290"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in PHP where the weak randomness affects applications that use SOAP with HTTP Digest authentication against a possibly malicious server over HTTP allows a remote authenticated attackers to cause a stack information leak.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3247"
        },
        {
          "category": "external",
          "summary": "RHBZ#2219290",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219290"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3247",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3247"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3247",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3247"
        },
        {
          "category": "external",
          "summary": "https://github.com/php/php-src/security/advisories/GHSA-76gg-c692-v2mw",
          "url": "https://github.com/php/php-src/security/advisories/GHSA-76gg-c692-v2mw"
        }
      ],
      "release_date": "2023-07-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5926"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP"
    },
    {
      "cve": "CVE-2023-3823",
      "cwe": {
        "id": "CWE-611",
        "name": "Improper Restriction of XML External Entity Reference"
      },
      "discovery_date": "2023-08-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2229396"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in PHP due to inadequate validation of user-supplied XML input. By leveraging specially crafted XML code, a remote attacker could obtain sensitive information by viewing the contents of arbitrary files on the system or initiating requests to external systems. This issue may allow unauthorized access to sensitive data and the potential for network scanning of internal and external infrastructure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: XML loading external entity without being enabled",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Every application/library/server that is parsing/interacting with XML documents is affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3823"
        },
        {
          "category": "external",
          "summary": "RHBZ#2229396",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2229396"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3823",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3823"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3823",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3823"
        },
        {
          "category": "external",
          "summary": "https://github.com/php/php-src/commit/c283c3ab0ba45d21b2b8745c1f9c7cbfe771c975",
          "url": "https://github.com/php/php-src/commit/c283c3ab0ba45d21b2b8745c1f9c7cbfe771c975"
        },
        {
          "category": "external",
          "summary": "https://github.com/php/php-src/security/advisories/GHSA-3qrf-m4j2-pcrr",
          "url": "https://github.com/php/php-src/security/advisories/GHSA-3qrf-m4j2-pcrr"
        },
        {
          "category": "external",
          "summary": "https://www.php.net/ChangeLog-8.php#8.0.30",
          "url": "https://www.php.net/ChangeLog-8.php#8.0.30"
        }
      ],
      "release_date": "2023-08-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5926"
        },
        {
          "category": "workaround",
          "details": "To avoid XML external entity attacks, either disable external entity loading if it\u0027s not necessary for your application or change the default external entity loader by using `libxml_set_external_entity_loader`. This can be used to suppress the expansion of arbitrary external entities. For PHP versions prior to 8.0, the following should be set when using the default PHP XML parser in order to prevent XXE:\n\nhttps://www.php.net/manual/en/function.libxml-set-external-entity-loader.php",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: XML loading external entity without being enabled"
    },
    {
      "cve": "CVE-2023-3824",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-08-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2230101"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in PHP that can lead to a buffer overflow and a stack information leak due to improper bounds checking within the phar_dir_read() function. This issue may allow an attacker to initiate memory corruption by compelling the application to open a specially crafted .phar archive, allowing the attacker to corrupt memory or cause a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: phar Buffer mismanagement",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3824"
        },
        {
          "category": "external",
          "summary": "RHBZ#2230101",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230101"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3824",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3824"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3824",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3824"
        },
        {
          "category": "external",
          "summary": "https://github.com/php/php-src/commit/80316123f3e9dcce8ac419bd9dd43546e2ccb5ef",
          "url": "https://github.com/php/php-src/commit/80316123f3e9dcce8ac419bd9dd43546e2ccb5ef"
        },
        {
          "category": "external",
          "summary": "https://github.com/php/php-src/security/advisories/GHSA-jqcx-ccgc-xwhv",
          "url": "https://github.com/php/php-src/security/advisories/GHSA-jqcx-ccgc-xwhv"
        },
        {
          "category": "external",
          "summary": "https://www.php.net/ChangeLog-8.php#8.0.30",
          "url": "https://www.php.net/ChangeLog-8.php#8.0.30"
        }
      ],
      "release_date": "2023-08-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5926"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:php-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-bcmath-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-cli-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-common-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dba-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-dbg-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-debugsource-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-devel-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-embedded-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-enchant-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ffi-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-fpm-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-gmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-intl-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-ldap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mbstring-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-mysqlnd-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-odbc-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-opcache-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pdo-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-pgsql-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-process-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-snmp-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-soap-debuginfo-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-0:8.0.30-1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:php-xml-debuginfo-0:8.0.30-1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: phar Buffer mismanagement"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...