rhsa-2023_7025
Vulnerability from csaf_redhat
Published
2023-11-14 15:32
Modified
2024-09-13 23:28
Summary
Red Hat Security Advisory: ruby:2.5 security update

Notes

Topic
An update for the ruby:2.5 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): * ruby/cgi-gem: HTTP response splitting in CGI (CVE-2021-33621) * ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739) * ruby: ReDoS vulnerability in URI (CVE-2023-28755) * ruby: ReDoS vulnerability in Time (CVE-2023-28756) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the ruby:2.5 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.\n\nSecurity Fix(es):\n\n* ruby/cgi-gem: HTTP response splitting in CGI (CVE-2021-33621)\n\n* ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)\n\n* ruby: ReDoS vulnerability in URI (CVE-2023-28755)\n\n* ruby: ReDoS vulnerability in Time (CVE-2023-28756)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7025",
        "url": "https://access.redhat.com/errata/RHSA-2023:7025"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2075687",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075687"
      },
      {
        "category": "external",
        "summary": "2149706",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149706"
      },
      {
        "category": "external",
        "summary": "2184059",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184059"
      },
      {
        "category": "external",
        "summary": "2184061",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184061"
      },
      {
        "category": "external",
        "summary": "2210326",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210326"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7025.json"
      }
    ],
    "title": "Red Hat Security Advisory: ruby:2.5 security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:28:45+00:00",
      "generator": {
        "date": "2024-09-13T23:28:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7025",
      "initial_release_date": "2023-11-14T15:32:25+00:00",
      "revision_history": [
        {
          "date": "2023-11-14T15:32:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-14T15:32:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:28:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.9.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby:2.5:8090020230627084142:b46abd14",
                "product": {
                  "name": "ruby:2.5:8090020230627084142:b46abd14",
                  "product_id": "ruby:2.5:8090020230627084142:b46abd14",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/ruby@2.5:8090020230627084142:b46abd14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-doc@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-irb@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-abrt@0.3.0-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-abrt-doc@0.3.0-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson-doc@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bundler@1.16.1-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bundler-doc@1.16.1-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-did_you_mean@1.2.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-minitest@5.10.3-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mongo@2.5.1-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mongo-doc@2.5.1-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2-doc@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-net-telnet@0.1.1-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg-doc@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-power_assert@1.1.1-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-rake@12.3.3-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-rdoc@6.0.1.1-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-test-unit@3.2.7-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-xmlrpc@0.3.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygems@2.7.6.3-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
                "product": {
                  "name": "rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_id": "rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygems-devel@2.7.6.3-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debuginfo@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debugsource@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-devel@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs-debuginfo@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bigdecimal@1.3.4-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bigdecimal-debuginfo@1.3.4-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-io-console@0.4.6-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-io-console-debuginfo@0.4.6-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-json@2.1.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-json-debuginfo@2.1.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-openssl@2.1.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-openssl-debuginfo@2.1.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-psych@3.0.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
                "product": {
                  "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
                  "product_id": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-psych-debuginfo@3.0.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debuginfo@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debugsource@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-devel@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs-debuginfo@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bigdecimal@1.3.4-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bigdecimal-debuginfo@1.3.4-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson-debuginfo@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson-debugsource@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-io-console@0.4.6-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-io-console-debuginfo@0.4.6-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-json@2.1.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-json-debuginfo@2.1.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2-debuginfo@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2-debugsource@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-openssl@2.1.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-openssl-debuginfo@2.1.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg-debuginfo@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg-debugsource@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-psych@3.0.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
                "product": {
                  "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_id": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-psych-debuginfo@3.0.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
                "product": {
                  "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
                  "product_id": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
                "product": {
                  "name": "rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
                  "product_id": "rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-abrt@0.3.0-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
                "product": {
                  "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
                  "product_id": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
                "product": {
                  "name": "rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
                  "product_id": "rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bundler@1.16.1-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
                "product": {
                  "name": "rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
                  "product_id": "rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mongo@2.5.1-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
                "product": {
                  "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
                  "product_id": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
                "product": {
                  "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
                  "product_id": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debuginfo@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debugsource@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-devel@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs-debuginfo@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bigdecimal@1.3.4-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bigdecimal-debuginfo@1.3.4-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson-debuginfo@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson-debugsource@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-io-console@0.4.6-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-io-console-debuginfo@0.4.6-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-json@2.1.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-json-debuginfo@2.1.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2-debuginfo@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2-debugsource@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-openssl@2.1.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-openssl-debuginfo@2.1.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg-debuginfo@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg-debugsource@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-psych@3.0.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
                "product": {
                  "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_id": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-psych-debuginfo@3.0.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debuginfo@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debugsource@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-devel@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs-debuginfo@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bigdecimal@1.3.4-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bigdecimal-debuginfo@1.3.4-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson-debuginfo@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson-debugsource@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-io-console@0.4.6-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-io-console-debuginfo@0.4.6-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-json@2.1.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-json-debuginfo@2.1.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2-debuginfo@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2-debugsource@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-openssl@2.1.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-openssl-debuginfo@2.1.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg-debuginfo@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg-debugsource@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-psych@3.0.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                "product": {
                  "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_id": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-psych-debuginfo@3.0.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debuginfo@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debugsource@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-devel@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs-debuginfo@2.5.9-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bigdecimal@1.3.4-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bigdecimal-debuginfo@1.3.4-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson-debuginfo@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-bson-debugsource@4.3.0-2.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-io-console@0.4.6-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-io-console-debuginfo@0.4.6-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-json@2.1.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-json-debuginfo@2.1.0-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2-debuginfo@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mysql2-debugsource@0.4.10-4.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-openssl@2.1.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-openssl-debuginfo@2.1.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg-debuginfo@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-pg-debugsource@1.0.0-3.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-psych@3.0.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
                "product": {
                  "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_id": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-psych-debuginfo@3.0.2-111.module%2Bel8.9.0%2B19193%2B435404ae?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
        },
        "product_reference": "ruby:2.5:8090020230627084142:b46abd14",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src"
        },
        "product_reference": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src"
        },
        "product_reference": "rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src"
        },
        "product_reference": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src"
        },
        "product_reference": "rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src"
        },
        "product_reference": "rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src"
        },
        "product_reference": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src"
        },
        "product_reference": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64"
        },
        "product_reference": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686"
        },
        "product_reference": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le"
        },
        "product_reference": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x"
        },
        "product_reference": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64 as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64"
        },
        "product_reference": "rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch as a component of ruby:2.5:8090020230627084142:b46abd14 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
        },
        "product_reference": "rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-33621",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2022-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2149706"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Ruby that allows HTTP header injection. A CGI application using the CGI library may insert untrusted input into the HTTP response header. This issue can allow an attacker to insert a newline character to split a header and inject malicious content to deceive clients.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ruby/cgi-gem: HTTP response splitting in CGI",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is marked as moderate because the flaw was more difficult to exploit but could still lead to some compromise of the confidentiality, integrity, or availability of resources under certain circumstances but are less easily exploited based on a technical evaluation of the flaw, or affect unlikely configurations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33621"
        },
        {
          "category": "external",
          "summary": "RHBZ#2149706",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149706"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33621",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33621"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33621",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33621"
        }
      ],
      "release_date": "2022-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7025"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ruby/cgi-gem: HTTP response splitting in CGI"
    },
    {
      "cve": "CVE-2022-28739",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2022-04-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2075687"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overrun vulnerability was found in Ruby. The issue occurs in a conversion algorithm from a String to a Float that causes process termination due to a segmentation fault, but under limited circumstances. This flaw may cause an illegal memory read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ruby: Buffer overrun in String-to-Float conversion",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28739"
        },
        {
          "category": "external",
          "summary": "RHBZ#2075687",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075687"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28739",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28739"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28739",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28739"
        },
        {
          "category": "external",
          "summary": "http://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/",
          "url": "http://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/"
        }
      ],
      "release_date": "2022-04-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7025"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ruby: Buffer overrun in String-to-Float conversion"
    },
    {
      "cve": "CVE-2023-28755",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-04-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184059"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the rubygem URI. The URI parser mishandles invalid URLs that have specific characters, which causes an increase in execution time parsing strings to URI objects. This may result in a regular expression denial of service (ReDoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ruby: ReDoS vulnerability in URI",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-28755"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184059",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184059"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28755",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-28755"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28755",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28755"
        },
        {
          "category": "external",
          "summary": "https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/",
          "url": "https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/"
        }
      ],
      "release_date": "2023-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7025"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ruby: ReDoS vulnerability in URI"
    },
    {
      "cve": "CVE-2023-28756",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-04-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184061"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Time gem and Time library of Ruby. The Time parser mishandles invalid strings with specific characters and causes an increase in execution time for parsing strings to Time objects. This issue may result in a Regular expression denial of service (ReDoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ruby: ReDoS vulnerability in Time",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
          "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-28756"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184061",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184061"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28756",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-28756"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28756",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28756"
        },
        {
          "category": "external",
          "summary": "https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/",
          "url": "https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/"
        }
      ],
      "release_date": "2023-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7025"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-debugsource-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-devel-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-doc-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-irb-0:2.5.9-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:ruby-libs-debuginfo-0:2.5.9-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-0:0.3.0-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-abrt-doc-0:0.3.0-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-0:1.16.1-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-bundler-doc-0:1.16.1-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-did_you_mean-0:1.2.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-json-debuginfo-0:2.1.0-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-minitest-0:5.10.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-net-telnet-0:0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-power_assert-0:1.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.aarch64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.i686",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.ppc64le",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.s390x",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-psych-debuginfo-0:3.0.2-111.module+el8.9.0+19193+435404ae.x86_64",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rake-0:12.3.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-rdoc-0:6.0.1.1-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-test-unit-0:3.2.7-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygem-xmlrpc-0:0.3.0-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch",
            "AppStream-8.9.0.GA:ruby:2.5:8090020230627084142:b46abd14:rubygems-devel-0:2.7.6.3-111.module+el8.9.0+19193+435404ae.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ruby: ReDoS vulnerability in Time"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...